General

  • Target

    d35d5ba46cf8fa7e14d2826eac6c1871fdd64f7068f998476e8779379724abf2

  • Size

    11.4MB

  • Sample

    221123-ll8g1abf96

  • MD5

    3320bcc3a59e0d3996d371c176c563b4

  • SHA1

    9ca9403feef99bdf926d03f388cf0b669ca7feba

  • SHA256

    d35d5ba46cf8fa7e14d2826eac6c1871fdd64f7068f998476e8779379724abf2

  • SHA512

    efdf091998dae21cf6cd32116501b09fee210508868714834b1c98b1dcc2d8e8714e7c3189270d477b3e64d5f1e6f82b841696355cd5cf7d82d4308a73f3ebb9

  • SSDEEP

    196608:WgEA/9rpKhj2vTq+Zs8BNMH2W/3FZg39wo2vBHehFXXxtndw/HctJrb3FL:WgEQrQhjmJ9BSH3/3ktwo2vtehVXHy0B

Score
9/10

Malware Config

Targets

    • Target

      d35d5ba46cf8fa7e14d2826eac6c1871fdd64f7068f998476e8779379724abf2

    • Size

      11.4MB

    • MD5

      3320bcc3a59e0d3996d371c176c563b4

    • SHA1

      9ca9403feef99bdf926d03f388cf0b669ca7feba

    • SHA256

      d35d5ba46cf8fa7e14d2826eac6c1871fdd64f7068f998476e8779379724abf2

    • SHA512

      efdf091998dae21cf6cd32116501b09fee210508868714834b1c98b1dcc2d8e8714e7c3189270d477b3e64d5f1e6f82b841696355cd5cf7d82d4308a73f3ebb9

    • SSDEEP

      196608:WgEA/9rpKhj2vTq+Zs8BNMH2W/3FZg39wo2vBHehFXXxtndw/HctJrb3FL:WgEQrQhjmJ9BSH3/3ktwo2vtehVXHy0B

    Score
    9/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Software Discovery

1
T1518

System Information Discovery

1
T1082

Tasks